Warning: Permanently added '10.128.1.120' (ECDSA) to the list of known hosts. 2021/06/09 13:03:41 fuzzer started 2021/06/09 13:03:41 dialing manager at 10.128.0.163:40257 2021/06/09 13:03:43 syscalls: 1998 2021/06/09 13:03:43 code coverage: enabled 2021/06/09 13:03:43 comparison tracing: enabled 2021/06/09 13:03:43 extra coverage: enabled 2021/06/09 13:03:43 setuid sandbox: enabled 2021/06/09 13:03:43 namespace sandbox: enabled 2021/06/09 13:03:43 Android sandbox: enabled 2021/06/09 13:03:43 fault injection: enabled 2021/06/09 13:03:43 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/09 13:03:43 net packet injection: /dev/net/tun does not exist 2021/06/09 13:03:43 net device setup: enabled 2021/06/09 13:03:43 concurrency sanitizer: enabled 2021/06/09 13:03:43 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/09 13:03:43 USB emulation: /dev/raw-gadget does not exist 2021/06/09 13:03:43 hci packet injection: /dev/vhci does not exist 2021/06/09 13:03:43 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/06/09 13:03:43 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/06/09 13:03:43 suppressing KCSAN reports in functions: 'generic_write_end' 'step_into' '__process_echoes' 'do_select' 'ext4_mark_iloc_dirty' '__xa_clear_mark' 'delete_from_page_cache_batch' 'ps2_do_sendbyte' 'blk_mq_sched_dispatch_requests' 'dd_has_work' 'xas_clear_mark' 'ext4_free_inodes_count' 'alloc_pid' 'ext4_writepages' 'blk_mq_rq_ctx_init' '__xa_set_mark' '__ps2_command' 'n_tty_receive_buf_common' 'filemap_read' 2021/06/09 13:03:43 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/09 13:03:44 fetching corpus: 48, signal 15289/19034 (executing program) 2021/06/09 13:03:44 fetching corpus: 98, signal 21052/26497 (executing program) 2021/06/09 13:03:44 fetching corpus: 148, signal 26913/33972 (executing program) 2021/06/09 13:03:44 fetching corpus: 198, signal 30538/39198 (executing program) 2021/06/09 13:03:44 fetching corpus: 248, signal 35178/45316 (executing program) 2021/06/09 13:03:44 fetching corpus: 298, signal 41189/52614 (executing program) 2021/06/09 13:03:44 fetching corpus: 348, signal 44805/57592 (executing program) 2021/06/09 13:03:44 fetching corpus: 398, signal 47678/61803 (executing program) 2021/06/09 13:03:44 fetching corpus: 447, signal 51474/66830 (executing program) 2021/06/09 13:03:44 fetching corpus: 497, signal 54270/70864 (executing program) 2021/06/09 13:03:44 fetching corpus: 547, signal 56824/74618 (executing program) 2021/06/09 13:03:44 fetching corpus: 597, signal 58926/77967 (executing program) 2021/06/09 13:03:44 fetching corpus: 647, signal 63192/83217 (executing program) 2021/06/09 13:03:44 fetching corpus: 697, signal 65211/86365 (executing program) 2021/06/09 13:03:44 fetching corpus: 747, signal 67573/89827 (executing program) 2021/06/09 13:03:44 fetching corpus: 797, signal 69381/92740 (executing program) 2021/06/09 13:03:44 fetching corpus: 847, signal 70762/95285 (executing program) 2021/06/09 13:03:44 fetching corpus: 896, signal 72676/98213 (executing program) 2021/06/09 13:03:44 fetching corpus: 946, signal 75007/101464 (executing program) 2021/06/09 13:03:44 fetching corpus: 996, signal 76772/104210 (executing program) 2021/06/09 13:03:44 fetching corpus: 1046, signal 78562/106897 (executing program) 2021/06/09 13:03:44 fetching corpus: 1095, signal 79825/109191 (executing program) 2021/06/09 13:03:44 fetching corpus: 1145, signal 80818/111214 (executing program) 2021/06/09 13:03:44 fetching corpus: 1194, signal 81987/113390 (executing program) 2021/06/09 13:03:44 fetching corpus: 1244, signal 84164/116291 (executing program) 2021/06/09 13:03:44 fetching corpus: 1294, signal 85147/118255 (executing program) 2021/06/09 13:03:44 fetching corpus: 1344, signal 88331/121856 (executing program) 2021/06/09 13:03:44 fetching corpus: 1394, signal 89164/123655 (executing program) 2021/06/09 13:03:44 fetching corpus: 1444, signal 90641/125906 (executing program) 2021/06/09 13:03:45 fetching corpus: 1494, signal 94729/130013 (executing program) 2021/06/09 13:03:45 fetching corpus: 1544, signal 96511/132366 (executing program) 2021/06/09 13:03:45 fetching corpus: 1594, signal 97279/134015 (executing program) 2021/06/09 13:03:45 fetching corpus: 1644, signal 97935/135585 (executing program) 2021/06/09 13:03:45 fetching corpus: 1694, signal 99652/137884 (executing program) 2021/06/09 13:03:45 fetching corpus: 1744, signal 100500/139520 (executing program) 2021/06/09 13:03:45 fetching corpus: 1794, signal 101368/141158 (executing program) 2021/06/09 13:03:45 fetching corpus: 1844, signal 102637/143063 (executing program) 2021/06/09 13:03:45 fetching corpus: 1894, signal 103533/144722 (executing program) 2021/06/09 13:03:45 fetching corpus: 1944, signal 104592/146483 (executing program) 2021/06/09 13:03:45 fetching corpus: 1994, signal 105621/148199 (executing program) 2021/06/09 13:03:45 fetching corpus: 2044, signal 106655/149829 (executing program) 2021/06/09 13:03:45 fetching corpus: 2094, signal 107862/151578 (executing program) 2021/06/09 13:03:45 fetching corpus: 2144, signal 108742/153083 (executing program) 2021/06/09 13:03:45 fetching corpus: 2194, signal 109603/154610 (executing program) 2021/06/09 13:03:45 fetching corpus: 2244, signal 110628/156251 (executing program) 2021/06/09 13:03:45 fetching corpus: 2294, signal 111218/157559 (executing program) 2021/06/09 13:03:45 fetching corpus: 2344, signal 111821/158885 (executing program) 2021/06/09 13:03:45 fetching corpus: 2394, signal 112913/160485 (executing program) 2021/06/09 13:03:45 fetching corpus: 2444, signal 113556/161806 (executing program) 2021/06/09 13:03:45 fetching corpus: 2494, signal 114279/163179 (executing program) 2021/06/09 13:03:45 fetching corpus: 2544, signal 115447/164763 (executing program) 2021/06/09 13:03:45 fetching corpus: 2594, signal 116330/166135 (executing program) 2021/06/09 13:03:45 fetching corpus: 2644, signal 117765/167801 (executing program) 2021/06/09 13:03:45 fetching corpus: 2694, signal 118480/169101 (executing program) 2021/06/09 13:03:45 fetching corpus: 2744, signal 119879/170695 (executing program) 2021/06/09 13:03:45 fetching corpus: 2794, signal 120939/172098 (executing program) 2021/06/09 13:03:45 fetching corpus: 2844, signal 121671/173315 (executing program) 2021/06/09 13:03:45 fetching corpus: 2894, signal 122732/174724 (executing program) 2021/06/09 13:03:46 fetching corpus: 2944, signal 123856/176101 (executing program) 2021/06/09 13:03:46 fetching corpus: 2993, signal 124907/177461 (executing program) 2021/06/09 13:03:46 fetching corpus: 3043, signal 125884/178757 (executing program) 2021/06/09 13:03:46 fetching corpus: 3093, signal 126665/179960 (executing program) 2021/06/09 13:03:46 fetching corpus: 3143, signal 127203/181052 (executing program) 2021/06/09 13:03:46 fetching corpus: 3193, signal 128262/182291 (executing program) 2021/06/09 13:03:46 fetching corpus: 3243, signal 128878/183337 (executing program) 2021/06/09 13:03:46 fetching corpus: 3293, signal 129915/184550 (executing program) 2021/06/09 13:03:46 fetching corpus: 3343, signal 130569/185582 (executing program) 2021/06/09 13:03:46 fetching corpus: 3393, signal 131106/186573 (executing program) 2021/06/09 13:03:46 fetching corpus: 3443, signal 132721/187961 (executing program) 2021/06/09 13:03:46 fetching corpus: 3493, signal 133962/189208 (executing program) 2021/06/09 13:03:46 fetching corpus: 3543, signal 134789/190291 (executing program) 2021/06/09 13:03:46 fetching corpus: 3593, signal 135494/191260 (executing program) 2021/06/09 13:03:46 fetching corpus: 3643, signal 136071/192249 (executing program) 2021/06/09 13:03:46 fetching corpus: 3693, signal 136578/193159 (executing program) 2021/06/09 13:03:46 fetching corpus: 3743, signal 137500/194261 (executing program) 2021/06/09 13:03:46 fetching corpus: 3793, signal 138079/195199 (executing program) 2021/06/09 13:03:46 fetching corpus: 3843, signal 138643/196092 (executing program) 2021/06/09 13:03:46 fetching corpus: 3893, signal 139200/196981 (executing program) 2021/06/09 13:03:46 fetching corpus: 3943, signal 139510/197796 (executing program) 2021/06/09 13:03:46 fetching corpus: 3993, signal 140138/198700 (executing program) 2021/06/09 13:03:46 fetching corpus: 4043, signal 140900/199581 (executing program) 2021/06/09 13:03:46 fetching corpus: 4093, signal 141191/200355 (executing program) 2021/06/09 13:03:46 fetching corpus: 4143, signal 141789/201194 (executing program) 2021/06/09 13:03:46 fetching corpus: 4193, signal 142323/202004 (executing program) 2021/06/09 13:03:46 fetching corpus: 4243, signal 142985/202845 (executing program) 2021/06/09 13:03:46 fetching corpus: 4293, signal 143498/203639 (executing program) 2021/06/09 13:03:46 fetching corpus: 4343, signal 144329/204479 (executing program) 2021/06/09 13:03:46 fetching corpus: 4393, signal 144787/205236 (executing program) 2021/06/09 13:03:46 fetching corpus: 4443, signal 145474/206027 (executing program) 2021/06/09 13:03:46 fetching corpus: 4493, signal 146675/206885 (executing program) 2021/06/09 13:03:47 fetching corpus: 4543, signal 147173/207642 (executing program) 2021/06/09 13:03:47 fetching corpus: 4593, signal 148126/208500 (executing program) 2021/06/09 13:03:47 fetching corpus: 4643, signal 148594/209222 (executing program) 2021/06/09 13:03:47 fetching corpus: 4693, signal 149133/209940 (executing program) 2021/06/09 13:03:47 fetching corpus: 4743, signal 149833/210654 (executing program) 2021/06/09 13:03:47 fetching corpus: 4793, signal 150241/211329 (executing program) 2021/06/09 13:03:47 fetching corpus: 4843, signal 150675/212080 (executing program) 2021/06/09 13:03:47 fetching corpus: 4893, signal 151835/212831 (executing program) 2021/06/09 13:03:47 fetching corpus: 4943, signal 152194/213504 (executing program) 2021/06/09 13:03:47 fetching corpus: 4992, signal 152814/214168 (executing program) 2021/06/09 13:03:47 fetching corpus: 5042, signal 153411/214854 (executing program) 2021/06/09 13:03:47 fetching corpus: 5092, signal 153898/215469 (executing program) 2021/06/09 13:03:47 fetching corpus: 5142, signal 154274/216081 (executing program) 2021/06/09 13:03:47 fetching corpus: 5192, signal 154710/216706 (executing program) 2021/06/09 13:03:47 fetching corpus: 5242, signal 155155/217326 (executing program) 2021/06/09 13:03:47 fetching corpus: 5292, signal 155540/217882 (executing program) 2021/06/09 13:03:47 fetching corpus: 5342, signal 156020/218461 (executing program) 2021/06/09 13:03:47 fetching corpus: 5392, signal 156383/219030 (executing program) 2021/06/09 13:03:47 fetching corpus: 5442, signal 156875/219400 (executing program) 2021/06/09 13:03:47 fetching corpus: 5492, signal 157256/219400 (executing program) 2021/06/09 13:03:47 fetching corpus: 5542, signal 157984/219400 (executing program) 2021/06/09 13:03:47 fetching corpus: 5592, signal 158300/219400 (executing program) 2021/06/09 13:03:47 fetching corpus: 5642, signal 158816/219400 (executing program) 2021/06/09 13:03:47 fetching corpus: 5692, signal 159216/219400 (executing program) 2021/06/09 13:03:47 fetching corpus: 5742, signal 159562/219400 (executing program) 2021/06/09 13:03:47 fetching corpus: 5792, signal 160046/219400 (executing program) 2021/06/09 13:03:47 fetching corpus: 5842, signal 160732/219401 (executing program) 2021/06/09 13:03:47 fetching corpus: 5892, signal 161136/219401 (executing program) 2021/06/09 13:03:47 fetching corpus: 5942, signal 161592/219401 (executing program) 2021/06/09 13:03:47 fetching corpus: 5992, signal 162158/219401 (executing program) 2021/06/09 13:03:47 fetching corpus: 6042, signal 162628/219405 (executing program) 2021/06/09 13:03:47 fetching corpus: 6092, signal 163194/219405 (executing program) 2021/06/09 13:03:48 fetching corpus: 6142, signal 163599/219405 (executing program) 2021/06/09 13:03:48 fetching corpus: 6192, signal 164067/219405 (executing program) 2021/06/09 13:03:48 fetching corpus: 6242, signal 164445/219405 (executing program) 2021/06/09 13:03:48 fetching corpus: 6292, signal 164896/219405 (executing program) 2021/06/09 13:03:48 fetching corpus: 6342, signal 165372/219405 (executing program) 2021/06/09 13:03:48 fetching corpus: 6392, signal 165850/219405 (executing program) 2021/06/09 13:03:48 fetching corpus: 6442, signal 166236/219405 (executing program) 2021/06/09 13:03:48 fetching corpus: 6492, signal 166583/219405 (executing program) 2021/06/09 13:03:48 fetching corpus: 6542, signal 167063/219405 (executing program) 2021/06/09 13:03:48 fetching corpus: 6592, signal 167448/219405 (executing program) 2021/06/09 13:03:48 fetching corpus: 6642, signal 167998/219405 (executing program) 2021/06/09 13:03:48 fetching corpus: 6692, signal 168347/219405 (executing program) 2021/06/09 13:03:48 fetching corpus: 6742, signal 168873/219405 (executing program) 2021/06/09 13:03:48 fetching corpus: 6792, signal 169310/219405 (executing program) 2021/06/09 13:03:48 fetching corpus: 6842, signal 169891/219409 (executing program) 2021/06/09 13:03:48 fetching corpus: 6892, signal 170407/219409 (executing program) 2021/06/09 13:03:48 fetching corpus: 6942, signal 170698/219409 (executing program) 2021/06/09 13:03:48 fetching corpus: 6991, signal 171346/219409 (executing program) 2021/06/09 13:03:48 fetching corpus: 7041, signal 171767/219409 (executing program) 2021/06/09 13:03:48 fetching corpus: 7091, signal 172198/219416 (executing program) 2021/06/09 13:03:48 fetching corpus: 7141, signal 172578/219444 (executing program) 2021/06/09 13:03:48 fetching corpus: 7191, signal 173232/219444 (executing program) 2021/06/09 13:03:48 fetching corpus: 7241, signal 173720/219444 (executing program) 2021/06/09 13:03:48 fetching corpus: 7291, signal 174191/219444 (executing program) 2021/06/09 13:03:48 fetching corpus: 7341, signal 175518/219444 (executing program) 2021/06/09 13:03:48 fetching corpus: 7391, signal 175906/219444 (executing program) 2021/06/09 13:03:48 fetching corpus: 7440, signal 176691/219447 (executing program) 2021/06/09 13:03:48 fetching corpus: 7490, signal 177113/219447 (executing program) 2021/06/09 13:03:48 fetching corpus: 7540, signal 177490/219447 (executing program) 2021/06/09 13:03:48 fetching corpus: 7590, signal 177850/219447 (executing program) 2021/06/09 13:03:48 fetching corpus: 7640, signal 178090/219447 (executing program) 2021/06/09 13:03:48 fetching corpus: 7690, signal 178450/219447 (executing program) 2021/06/09 13:03:48 fetching corpus: 7740, signal 178703/219448 (executing program) 2021/06/09 13:03:48 fetching corpus: 7790, signal 179069/219448 (executing program) 2021/06/09 13:03:49 fetching corpus: 7840, signal 180503/219455 (executing program) 2021/06/09 13:03:49 fetching corpus: 7890, signal 180729/219455 (executing program) 2021/06/09 13:03:49 fetching corpus: 7940, signal 181003/219455 (executing program) 2021/06/09 13:03:49 fetching corpus: 7990, signal 181240/219455 (executing program) 2021/06/09 13:03:49 fetching corpus: 8040, signal 181562/219455 (executing program) 2021/06/09 13:03:49 fetching corpus: 8090, signal 181990/219455 (executing program) 2021/06/09 13:03:49 fetching corpus: 8140, signal 182490/219455 (executing program) 2021/06/09 13:03:49 fetching corpus: 8190, signal 182723/219455 (executing program) 2021/06/09 13:03:49 fetching corpus: 8240, signal 183195/219455 (executing program) 2021/06/09 13:03:49 fetching corpus: 8290, signal 183546/219455 (executing program) 2021/06/09 13:03:49 fetching corpus: 8339, signal 183866/219456 (executing program) 2021/06/09 13:03:49 fetching corpus: 8388, signal 184141/219456 (executing program) 2021/06/09 13:03:49 fetching corpus: 8438, signal 184798/219458 (executing program) 2021/06/09 13:03:49 fetching corpus: 8488, signal 185222/219470 (executing program) 2021/06/09 13:03:49 fetching corpus: 8538, signal 185869/219470 (executing program) 2021/06/09 13:03:49 fetching corpus: 8588, signal 186119/219480 (executing program) 2021/06/09 13:03:49 fetching corpus: 8637, signal 186506/219480 (executing program) 2021/06/09 13:03:49 fetching corpus: 8687, signal 186877/219483 (executing program) 2021/06/09 13:03:49 fetching corpus: 8737, signal 187409/219485 (executing program) 2021/06/09 13:03:49 fetching corpus: 8787, signal 187811/219485 (executing program) 2021/06/09 13:03:49 fetching corpus: 8837, signal 188142/219485 (executing program) 2021/06/09 13:03:49 fetching corpus: 8887, signal 188439/219485 (executing program) 2021/06/09 13:03:49 fetching corpus: 8937, signal 188837/219485 (executing program) 2021/06/09 13:03:49 fetching corpus: 8987, signal 189211/219485 (executing program) 2021/06/09 13:03:49 fetching corpus: 9037, signal 189435/219485 (executing program) 2021/06/09 13:03:49 fetching corpus: 9087, signal 189658/219485 (executing program) 2021/06/09 13:03:49 fetching corpus: 9137, signal 189985/219486 (executing program) 2021/06/09 13:03:49 fetching corpus: 9187, signal 190485/219486 (executing program) 2021/06/09 13:03:49 fetching corpus: 9237, signal 190689/219486 (executing program) 2021/06/09 13:03:49 fetching corpus: 9287, signal 191094/219486 (executing program) 2021/06/09 13:03:49 fetching corpus: 9337, signal 191316/219486 (executing program) 2021/06/09 13:03:49 fetching corpus: 9387, signal 191662/219486 (executing program) 2021/06/09 13:03:49 fetching corpus: 9437, signal 191904/219486 (executing program) 2021/06/09 13:03:49 fetching corpus: 9487, signal 192209/219488 (executing program) 2021/06/09 13:03:50 fetching corpus: 9537, signal 192491/219488 (executing program) 2021/06/09 13:03:50 fetching corpus: 9587, signal 193007/219492 (executing program) 2021/06/09 13:03:50 fetching corpus: 9637, signal 193257/219492 (executing program) 2021/06/09 13:03:50 fetching corpus: 9687, signal 193648/219492 (executing program) 2021/06/09 13:03:50 fetching corpus: 9737, signal 193952/219492 (executing program) 2021/06/09 13:03:50 fetching corpus: 9787, signal 194271/219492 (executing program) 2021/06/09 13:03:50 fetching corpus: 9837, signal 194617/219492 (executing program) 2021/06/09 13:03:50 fetching corpus: 9887, signal 194967/219492 (executing program) 2021/06/09 13:03:50 fetching corpus: 9937, signal 195259/219494 (executing program) 2021/06/09 13:03:50 fetching corpus: 9987, signal 195584/219496 (executing program) 2021/06/09 13:03:50 fetching corpus: 10037, signal 195912/219496 (executing program) 2021/06/09 13:03:50 fetching corpus: 10087, signal 196145/219496 (executing program) 2021/06/09 13:03:50 fetching corpus: 10137, signal 196314/219496 (executing program) 2021/06/09 13:03:50 fetching corpus: 10187, signal 196593/219496 (executing program) 2021/06/09 13:03:50 fetching corpus: 10237, signal 196912/219528 (executing program) 2021/06/09 13:03:50 fetching corpus: 10287, signal 197183/219528 (executing program) 2021/06/09 13:03:50 fetching corpus: 10337, signal 197414/219528 (executing program) 2021/06/09 13:03:50 fetching corpus: 10387, signal 197689/219528 (executing program) 2021/06/09 13:03:50 fetching corpus: 10436, signal 198052/219528 (executing program) 2021/06/09 13:03:50 fetching corpus: 10486, signal 198582/219528 (executing program) 2021/06/09 13:03:50 fetching corpus: 10536, signal 198792/219528 (executing program) 2021/06/09 13:03:50 fetching corpus: 10586, signal 199162/219528 (executing program) 2021/06/09 13:03:50 fetching corpus: 10636, signal 199500/219528 (executing program) 2021/06/09 13:03:50 fetching corpus: 10686, signal 199949/219528 (executing program) 2021/06/09 13:03:50 fetching corpus: 10736, signal 200141/219528 (executing program) 2021/06/09 13:03:50 fetching corpus: 10786, signal 200427/219528 (executing program) 2021/06/09 13:03:50 fetching corpus: 10836, signal 200831/219528 (executing program) 2021/06/09 13:03:50 fetching corpus: 10886, signal 201086/219528 (executing program) 2021/06/09 13:03:50 fetching corpus: 10936, signal 201363/219528 (executing program) 2021/06/09 13:03:50 fetching corpus: 10986, signal 201586/219528 (executing program) 2021/06/09 13:03:50 fetching corpus: 11036, signal 201759/219528 (executing program) 2021/06/09 13:03:50 fetching corpus: 11086, signal 202082/219528 (executing program) 2021/06/09 13:03:50 fetching corpus: 11136, signal 202353/219528 (executing program) 2021/06/09 13:03:51 fetching corpus: 11186, signal 202611/219528 (executing program) 2021/06/09 13:03:51 fetching corpus: 11236, signal 202832/219528 (executing program) 2021/06/09 13:03:51 fetching corpus: 11286, signal 203199/219528 (executing program) 2021/06/09 13:03:51 fetching corpus: 11336, signal 203456/219528 (executing program) 2021/06/09 13:03:51 fetching corpus: 11386, signal 203811/219528 (executing program) 2021/06/09 13:03:51 fetching corpus: 11436, signal 204022/219528 (executing program) 2021/06/09 13:03:51 fetching corpus: 11486, signal 204349/219528 (executing program) 2021/06/09 13:03:51 fetching corpus: 11536, signal 204655/219528 (executing program) 2021/06/09 13:03:51 fetching corpus: 11586, signal 204929/219558 (executing program) 2021/06/09 13:03:51 fetching corpus: 11636, signal 205178/219558 (executing program) 2021/06/09 13:03:51 fetching corpus: 11686, signal 205492/219558 (executing program) 2021/06/09 13:03:51 fetching corpus: 11736, signal 205827/219559 (executing program) 2021/06/09 13:03:51 fetching corpus: 11786, signal 206057/219559 (executing program) 2021/06/09 13:03:51 fetching corpus: 11836, signal 206324/219559 (executing program) 2021/06/09 13:03:51 fetching corpus: 11886, signal 206554/219559 (executing program) 2021/06/09 13:03:51 fetching corpus: 11936, signal 206807/219559 (executing program) 2021/06/09 13:03:51 fetching corpus: 11986, signal 207085/219559 (executing program) 2021/06/09 13:03:51 fetching corpus: 12036, signal 207441/219559 (executing program) 2021/06/09 13:03:51 fetching corpus: 12086, signal 207652/219559 (executing program) 2021/06/09 13:03:51 fetching corpus: 12136, signal 207842/219559 (executing program) 2021/06/09 13:03:51 fetching corpus: 12186, signal 208162/219559 (executing program) 2021/06/09 13:03:51 fetching corpus: 12236, signal 208433/219559 (executing program) 2021/06/09 13:03:51 fetching corpus: 12286, signal 208908/219559 (executing program) 2021/06/09 13:03:51 fetching corpus: 12336, signal 209216/219559 (executing program) 2021/06/09 13:03:51 fetching corpus: 12386, signal 209478/219559 (executing program) 2021/06/09 13:03:51 fetching corpus: 12436, signal 209687/219559 (executing program) 2021/06/09 13:03:51 fetching corpus: 12486, signal 209989/219559 (executing program) 2021/06/09 13:03:51 fetching corpus: 12536, signal 210235/219559 (executing program) 2021/06/09 13:03:51 fetching corpus: 12586, signal 210460/219559 (executing program) 2021/06/09 13:03:51 fetching corpus: 12636, signal 210794/219559 (executing program) 2021/06/09 13:03:51 fetching corpus: 12686, signal 210981/219559 (executing program) 2021/06/09 13:03:51 fetching corpus: 12736, signal 211279/219559 (executing program) 2021/06/09 13:03:51 fetching corpus: 12786, signal 211517/219562 (executing program) 2021/06/09 13:03:51 fetching corpus: 12836, signal 211802/219562 (executing program) 2021/06/09 13:03:52 fetching corpus: 12886, signal 211964/219562 (executing program) 2021/06/09 13:03:52 fetching corpus: 12936, signal 212181/219562 (executing program) 2021/06/09 13:03:52 fetching corpus: 12986, signal 212594/219562 (executing program) 2021/06/09 13:03:52 fetching corpus: 13036, signal 212790/219562 (executing program) 2021/06/09 13:03:52 fetching corpus: 13086, signal 213021/219562 (executing program) 2021/06/09 13:03:52 fetching corpus: 13136, signal 213267/219562 (executing program) 2021/06/09 13:03:52 fetching corpus: 13186, signal 213461/219562 (executing program) 2021/06/09 13:03:52 fetching corpus: 13236, signal 213693/219577 (executing program) 2021/06/09 13:03:52 fetching corpus: 13286, signal 214008/219592 (executing program) 2021/06/09 13:03:52 fetching corpus: 13335, signal 214173/219592 (executing program) 2021/06/09 13:03:52 fetching corpus: 13385, signal 214515/219592 (executing program) 2021/06/09 13:03:52 fetching corpus: 13435, signal 214812/219592 (executing program) 2021/06/09 13:03:52 fetching corpus: 13485, signal 215065/219592 (executing program) 2021/06/09 13:03:52 fetching corpus: 13535, signal 215254/219592 (executing program) 2021/06/09 13:03:52 fetching corpus: 13585, signal 215499/219592 (executing program) 2021/06/09 13:03:52 fetching corpus: 13635, signal 215687/219596 (executing program) 2021/06/09 13:03:52 fetching corpus: 13685, signal 215859/219596 (executing program) 2021/06/09 13:03:52 fetching corpus: 13735, signal 216102/219596 (executing program) 2021/06/09 13:03:52 fetching corpus: 13785, signal 216341/219596 (executing program) 2021/06/09 13:03:52 fetching corpus: 13835, signal 216543/219596 (executing program) 2021/06/09 13:03:52 fetching corpus: 13885, signal 216841/219596 (executing program) 2021/06/09 13:03:52 fetching corpus: 13935, signal 217093/219597 (executing program) 2021/06/09 13:03:52 fetching corpus: 13985, signal 217302/219597 (executing program) 2021/06/09 13:03:52 fetching corpus: 14035, signal 217579/219597 (executing program) 2021/06/09 13:03:52 fetching corpus: 14085, signal 217863/219597 (executing program) 2021/06/09 13:03:52 fetching corpus: 14135, signal 218097/219597 (executing program) 2021/06/09 13:03:52 fetching corpus: 14157, signal 218178/219597 (executing program) 2021/06/09 13:03:52 fetching corpus: 14157, signal 218178/219597 (executing program) 2021/06/09 13:03:54 starting 6 fuzzer processes 13:03:54 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) set_mempolicy(0x0, &(0x7f0000000280)=0x4, 0x5) 13:03:54 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0xffffffff, 0x7feff}) 13:03:54 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, 0x0, 0x40000) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000540)=""/189, 0xbd}, {&(0x7f0000000600)=""/164, 0xa4}], 0x2}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, 0x0, &(0x7f0000000340)=0x9b) newfstatat(0xffffffffffffff9c, &(0x7f0000003e40)='./file0\x00', &(0x7f0000003e80), 0x0) getpid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x8804) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x2bcf) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) shutdown(r1, 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000040)) 13:03:54 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x2b, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:03:54 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000001680)='./file0\x00', 0x0) 13:03:54 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)=ANY=[]) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0xc000, 0x0) [ 29.518667][ T25] audit: type=1400 audit(1623243834.282:8): avc: denied { execmem } for pid=1775 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 29.586783][ T1780] cgroup: Unknown subsys name 'perf_event' [ 29.593300][ T1780] cgroup: Unknown subsys name 'net_cls' [ 29.634495][ T1781] cgroup: Unknown subsys name 'perf_event' [ 29.646424][ T1783] cgroup: Unknown subsys name 'perf_event' [ 29.652434][ T1783] cgroup: Unknown subsys name 'net_cls' [ 29.655316][ T1781] cgroup: Unknown subsys name 'net_cls' [ 29.666417][ T1784] cgroup: Unknown subsys name 'perf_event' [ 29.669509][ T1786] cgroup: Unknown subsys name 'perf_event' [ 29.672342][ T1784] cgroup: Unknown subsys name 'net_cls' [ 29.678186][ T1786] cgroup: Unknown subsys name 'net_cls' [ 29.709476][ T1794] cgroup: Unknown subsys name 'perf_event' [ 29.723925][ T1794] cgroup: Unknown subsys name 'net_cls' 13:03:58 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x2b, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:03:58 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0xffffffff, 0x7feff}) 13:03:58 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x2b, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:03:58 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0xffffffff, 0x7feff}) 13:03:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, 0x0, 0x40000) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000540)=""/189, 0xbd}, {&(0x7f0000000600)=""/164, 0xa4}], 0x2}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, 0x0, &(0x7f0000000340)=0x9b) newfstatat(0xffffffffffffff9c, &(0x7f0000003e40)='./file0\x00', &(0x7f0000003e80), 0x0) getpid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x8804) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x2bcf) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) shutdown(r1, 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000040)) 13:03:58 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x2b, 0x0, &(0x7f0000ffc000/0x4000)=nil) 13:03:58 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) set_mempolicy(0x0, &(0x7f0000000280)=0x4, 0x5) 13:03:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, 0x0, 0x40000) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000540)=""/189, 0xbd}, {&(0x7f0000000600)=""/164, 0xa4}], 0x2}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, 0x0, &(0x7f0000000340)=0x9b) newfstatat(0xffffffffffffff9c, &(0x7f0000003e40)='./file0\x00', &(0x7f0000003e80), 0x0) getpid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x8804) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x2bcf) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) shutdown(r1, 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000040)) 13:03:58 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0xffffffff, 0x7feff}) 13:03:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3c, 0x0, 0x0) 13:03:58 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000001680)='./file0\x00', 0x0) 13:03:58 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)=ANY=[]) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0xc000, 0x0) 13:03:58 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) set_mempolicy(0x0, &(0x7f0000000280)=0x4, 0x5) 13:03:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3c, 0x0, 0x0) 13:03:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, 0x0, 0x40000) recvmsg(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000280)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000540)=""/189, 0xbd}, {&(0x7f0000000600)=""/164, 0xa4}], 0x2}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, 0x0, &(0x7f0000000340)=0x9b) newfstatat(0xffffffffffffff9c, &(0x7f0000003e40)='./file0\x00', &(0x7f0000003e80), 0x0) getpid() sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x8804) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x2bcf) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) shutdown(r1, 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000040)) 13:03:58 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)=ANY=[]) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0xc000, 0x0) 13:03:58 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15a, &(0x7f0000000300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 13:03:58 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3c, 0x0, 0x0) 13:03:58 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) set_mempolicy(0x0, &(0x7f0000000280)=0x4, 0x5) 13:03:58 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)=ANY=[]) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0xc000, 0x0) 13:03:58 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)=ANY=[]) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0xc000, 0x0) 13:03:58 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15a, &(0x7f0000000300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 13:03:59 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000001680)='./file0\x00', 0x0) 13:03:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x3c, 0x0, 0x0) 13:03:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000003840)=0x17, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x17, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private1}]}, 0x28}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000480), r4) sendmsg$IEEE802154_LLSEC_SETPARAMS(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x24, r5, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x880) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c00000129dd6374fab62b41a51b3c936ce219600fadbb8c3279c0407e9b0c3589d3a7af6c9ac9e225f32545aa338feed7f4dc5a816cfa45e71426075adc7b6aecfc78dcb23ab26932bdb7c57faeddf024299aedfe4c33e3774306554eea94f86122d9fb24e4b4fe11fe4f28482d06b187dd0c433ee41fe9b3781e065e96a2a632f83a0bd33de8e76db46c7ea2d55df57a3631b76eb3d1424966a1d278e41dc7df2f6e5622f63e901eae0349f8e5d76a1e755d53667e45cb4afc7031a9d24e298f", @ANYRES16=r2, @ANYBLOB="00032dbd7000fedbdf25040000000500050005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x14040020) 13:03:59 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)=ANY=[]) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0xc000, 0x0) 13:03:59 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)=ANY=[]) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0xc000, 0x0) 13:03:59 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15a, &(0x7f0000000300)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 13:03:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x33000) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x100000) 13:03:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000042c0)=[{&(0x7f00000024c0)={0x14, 0x25, 0x1, 0x0, 0x0, "", [@generic="f0"]}, 0x14}], 0x1}, 0x0) 13:03:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000003840)=0x17, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x17, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private1}]}, 0x28}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000480), r4) sendmsg$IEEE802154_LLSEC_SETPARAMS(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x24, r5, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x880) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c00000129dd6374fab62b41a51b3c936ce219600fadbb8c3279c0407e9b0c3589d3a7af6c9ac9e225f32545aa338feed7f4dc5a816cfa45e71426075adc7b6aecfc78dcb23ab26932bdb7c57faeddf024299aedfe4c33e3774306554eea94f86122d9fb24e4b4fe11fe4f28482d06b187dd0c433ee41fe9b3781e065e96a2a632f83a0bd33de8e76db46c7ea2d55df57a3631b76eb3d1424966a1d278e41dc7df2f6e5622f63e901eae0349f8e5d76a1e755d53667e45cb4afc7031a9d24e298f", @ANYRES16=r2, @ANYBLOB="00032dbd7000fedbdf25040000000500050005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x14040020) 13:03:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000003840)=0x17, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x17, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private1}]}, 0x28}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000480), r4) sendmsg$IEEE802154_LLSEC_SETPARAMS(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x24, r5, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x880) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c00000129dd6374fab62b41a51b3c936ce219600fadbb8c3279c0407e9b0c3589d3a7af6c9ac9e225f32545aa338feed7f4dc5a816cfa45e71426075adc7b6aecfc78dcb23ab26932bdb7c57faeddf024299aedfe4c33e3774306554eea94f86122d9fb24e4b4fe11fe4f28482d06b187dd0c433ee41fe9b3781e065e96a2a632f83a0bd33de8e76db46c7ea2d55df57a3631b76eb3d1424966a1d278e41dc7df2f6e5622f63e901eae0349f8e5d76a1e755d53667e45cb4afc7031a9d24e298f", @ANYRES16=r2, @ANYBLOB="00032dbd7000fedbdf25040000000500050005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x14040020) 13:03:59 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15a, &(0x7f0000000300)="c4c691019919da078a0098d1e0a593b040f7629100f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689c9c6a47312334c2a97ac2b7f0fb4aabebae8dc5dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b15510f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2cd7328202ac55f4f5dbb8494120f79d5f60958691a8a3fcf561c33f46ab89803f47d97e04f7bf9cafb006ae29480408c8380cf060dd72462ccc5b7d195a113bc539df6591cd574a02d4d9b9f3ebce31bd7582018ded8ceb71e7bc45f9fa0503befdcd0874ae979bc9581d6a854d4dfb7ffaed09bfcf330c365988c05e12ed069a42c964f79e16ad22f95ffaf5a1d4200b030d0b7b170051b850b78b196b00f0ffff72ac058a66ea2614ba81fdefa76b9b8df6a1203b820129976905984e265869bbec30960449bfb7642485f2edf7bd55a71535ebe3c799c97509e4"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 13:03:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000042c0)=[{&(0x7f00000024c0)={0x14, 0x25, 0x1, 0x0, 0x0, "", [@generic="f0"]}, 0x14}], 0x1}, 0x0) 13:03:59 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180), 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000001680)='./file0\x00', 0x0) 13:03:59 executing program 5: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0xfffffecc) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x2c2, 0x0, 0x0) 13:03:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000003840)=0x17, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x17, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private1}]}, 0x28}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000480), r4) sendmsg$IEEE802154_LLSEC_SETPARAMS(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x24, r5, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x880) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c00000129dd6374fab62b41a51b3c936ce219600fadbb8c3279c0407e9b0c3589d3a7af6c9ac9e225f32545aa338feed7f4dc5a816cfa45e71426075adc7b6aecfc78dcb23ab26932bdb7c57faeddf024299aedfe4c33e3774306554eea94f86122d9fb24e4b4fe11fe4f28482d06b187dd0c433ee41fe9b3781e065e96a2a632f83a0bd33de8e76db46c7ea2d55df57a3631b76eb3d1424966a1d278e41dc7df2f6e5622f63e901eae0349f8e5d76a1e755d53667e45cb4afc7031a9d24e298f", @ANYRES16=r2, @ANYBLOB="00032dbd7000fedbdf25040000000500050005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x14040020) 13:03:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000003840)=0x17, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x17, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private1}]}, 0x28}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000480), r4) sendmsg$IEEE802154_LLSEC_SETPARAMS(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x24, r5, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x880) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c00000129dd6374fab62b41a51b3c936ce219600fadbb8c3279c0407e9b0c3589d3a7af6c9ac9e225f32545aa338feed7f4dc5a816cfa45e71426075adc7b6aecfc78dcb23ab26932bdb7c57faeddf024299aedfe4c33e3774306554eea94f86122d9fb24e4b4fe11fe4f28482d06b187dd0c433ee41fe9b3781e065e96a2a632f83a0bd33de8e76db46c7ea2d55df57a3631b76eb3d1424966a1d278e41dc7df2f6e5622f63e901eae0349f8e5d76a1e755d53667e45cb4afc7031a9d24e298f", @ANYRES16=r2, @ANYBLOB="00032dbd7000fedbdf25040000000500050005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x14040020) 13:03:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000042c0)=[{&(0x7f00000024c0)={0x14, 0x25, 0x1, 0x0, 0x0, "", [@generic="f0"]}, 0x14}], 0x1}, 0x0) 13:03:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x33000) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x100000) 13:03:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000003840)=0x17, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x17, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private1}]}, 0x28}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000480), r4) sendmsg$IEEE802154_LLSEC_SETPARAMS(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x24, r5, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x880) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c00000129dd6374fab62b41a51b3c936ce219600fadbb8c3279c0407e9b0c3589d3a7af6c9ac9e225f32545aa338feed7f4dc5a816cfa45e71426075adc7b6aecfc78dcb23ab26932bdb7c57faeddf024299aedfe4c33e3774306554eea94f86122d9fb24e4b4fe11fe4f28482d06b187dd0c433ee41fe9b3781e065e96a2a632f83a0bd33de8e76db46c7ea2d55df57a3631b76eb3d1424966a1d278e41dc7df2f6e5622f63e901eae0349f8e5d76a1e755d53667e45cb4afc7031a9d24e298f", @ANYRES16=r2, @ANYBLOB="00032dbd7000fedbdf25040000000500050005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x14040020) 13:03:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000042c0)=[{&(0x7f00000024c0)={0x14, 0x25, 0x1, 0x0, 0x0, "", [@generic="f0"]}, 0x14}], 0x1}, 0x0) 13:03:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x33000) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x100000) 13:03:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000003840)=0x17, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x17, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r2, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @private1}]}, 0x28}}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000480), r4) sendmsg$IEEE802154_LLSEC_SETPARAMS(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r5, 0x1}, 0x14}}, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0x24, r5, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@IEEE802154_ATTR_LLSEC_KEY_MODE={0x5, 0x2b, 0x3}, @IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x880) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c00000129dd6374fab62b41a51b3c936ce219600fadbb8c3279c0407e9b0c3589d3a7af6c9ac9e225f32545aa338feed7f4dc5a816cfa45e71426075adc7b6aecfc78dcb23ab26932bdb7c57faeddf024299aedfe4c33e3774306554eea94f86122d9fb24e4b4fe11fe4f28482d06b187dd0c433ee41fe9b3781e065e96a2a632f83a0bd33de8e76db46c7ea2d55df57a3631b76eb3d1424966a1d278e41dc7df2f6e5622f63e901eae0349f8e5d76a1e755d53667e45cb4afc7031a9d24e298f", @ANYRES16=r2, @ANYBLOB="00032dbd7000fedbdf25040000000500050005000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x14040020) 13:03:59 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000100)="8199ee7e19ff010000008107008d2300000000a440f03562e3493c00005536b560000001040000000000604d6c7d00000000545c4d8810a49792055f000855aa", 0x40, 0x1c0}, {&(0x7f0000000000)="6bea5ed8d837dfaebbe56514f0f4d2a428d30caa601485bb573dcd7ffb3c5152ae1dafeaa9b6dc6e8a15fdaf052f4986daf5f3101065935b703d74fc3ebfb72d8d55c632e4ef1fce5e3bcbb7cbf8f1d25d3cda87b0e9d5de4dfeeb96d07b95654fcb835f05777d6ce590d612b03e99c0c0258439a389895a8bb4c33884f6cedbc72489b45fe594a8c3f78ee8c2431963ca31010073c28fd0e5b480404db854cefb50047c27ec5fbaf0bd7a75ba3d", 0xae, 0x111}]) 13:03:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x24}, {0x7c}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)='5', 0x1}], 0x1) [ 34.848819][ T4703] loop0: detected capacity change from 0 to 1 13:03:59 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x33000) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x100000) 13:04:00 executing program 5: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0xfffffecc) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x2c2, 0x0, 0x0) 13:04:00 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/reserved_size', 0x189481, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x20}, 0x8) 13:04:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x24}, {0x7c}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)='5', 0x1}], 0x1) 13:04:00 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000100)="8199ee7e19ff010000008107008d2300000000a440f03562e3493c00005536b560000001040000000000604d6c7d00000000545c4d8810a49792055f000855aa", 0x40, 0x1c0}, {&(0x7f0000000000)="6bea5ed8d837dfaebbe56514f0f4d2a428d30caa601485bb573dcd7ffb3c5152ae1dafeaa9b6dc6e8a15fdaf052f4986daf5f3101065935b703d74fc3ebfb72d8d55c632e4ef1fce5e3bcbb7cbf8f1d25d3cda87b0e9d5de4dfeeb96d07b95654fcb835f05777d6ce590d612b03e99c0c0258439a389895a8bb4c33884f6cedbc72489b45fe594a8c3f78ee8c2431963ca31010073c28fd0e5b480404db854cefb50047c27ec5fbaf0bd7a75ba3d", 0xae, 0x111}]) 13:04:00 executing program 3: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/138, 0x8a}], 0x1, 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = getpid() tkill(r1, 0x800000015) 13:04:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000005c0)={[{@fat=@dos1xfloppy}]}) 13:04:00 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/reserved_size', 0x189481, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x20}, 0x8) 13:04:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x24}, {0x7c}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)='5', 0x1}], 0x1) 13:04:00 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/reserved_size', 0x189481, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x20}, 0x8) 13:04:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x24}, {0x7c}, {0x6}]}, 0x10) writev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)='5', 0x1}], 0x1) [ 35.557224][ T4725] FAT-fs (loop1): bogus number of reserved sectors [ 35.563789][ T4725] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 35.573464][ T4725] FAT-fs (loop1): Can't find a valid FAT filesystem [ 35.596966][ T4738] loop0: detected capacity change from 0 to 1 13:04:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000005c0)={[{@fat=@dos1xfloppy}]}) 13:04:00 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/power/reserved_size', 0x189481, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x20}, 0x8) [ 35.714321][ T4766] FAT-fs (loop1): bogus number of reserved sectors [ 35.720978][ T4766] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 35.730156][ T4766] FAT-fs (loop1): Can't find a valid FAT filesystem 13:04:01 executing program 5: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0xfffffecc) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x2c2, 0x0, 0x0) 13:04:01 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000100)="8199ee7e19ff010000008107008d2300000000a440f03562e3493c00005536b560000001040000000000604d6c7d00000000545c4d8810a49792055f000855aa", 0x40, 0x1c0}, {&(0x7f0000000000)="6bea5ed8d837dfaebbe56514f0f4d2a428d30caa601485bb573dcd7ffb3c5152ae1dafeaa9b6dc6e8a15fdaf052f4986daf5f3101065935b703d74fc3ebfb72d8d55c632e4ef1fce5e3bcbb7cbf8f1d25d3cda87b0e9d5de4dfeeb96d07b95654fcb835f05777d6ce590d612b03e99c0c0258439a389895a8bb4c33884f6cedbc72489b45fe594a8c3f78ee8c2431963ca31010073c28fd0e5b480404db854cefb50047c27ec5fbaf0bd7a75ba3d", 0xae, 0x111}]) 13:04:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, 0xfffffffffffffffe, 0x29) 13:04:01 executing program 2: rt_sigaction(0x12, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) 13:04:01 executing program 3: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/138, 0x8a}], 0x1, 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = getpid() tkill(r1, 0x800000015) 13:04:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000005c0)={[{@fat=@dos1xfloppy}]}) 13:04:01 executing program 2: rt_sigaction(0x12, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) 13:04:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, 0xfffffffffffffffe, 0x29) 13:04:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000005c0)={[{@fat=@dos1xfloppy}]}) [ 36.452334][ T4794] new mount options do not match the existing superblock, will be ignored [ 36.462592][ T4793] FAT-fs (loop1): bogus number of reserved sectors [ 36.466171][ T4795] loop0: detected capacity change from 0 to 1 [ 36.469424][ T4793] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 36.484591][ T4793] FAT-fs (loop1): Can't find a valid FAT filesystem [ 36.489797][ T4794] new mount options do not match the existing superblock, will be ignored 13:04:01 executing program 2: rt_sigaction(0x12, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) 13:04:01 executing program 3: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/138, 0x8a}], 0x1, 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = getpid() tkill(r1, 0x800000015) 13:04:01 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000001100)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f00000003c0)=[{&(0x7f0000000100)="8199ee7e19ff010000008107008d2300000000a440f03562e3493c00005536b560000001040000000000604d6c7d00000000545c4d8810a49792055f000855aa", 0x40, 0x1c0}, {&(0x7f0000000000)="6bea5ed8d837dfaebbe56514f0f4d2a428d30caa601485bb573dcd7ffb3c5152ae1dafeaa9b6dc6e8a15fdaf052f4986daf5f3101065935b703d74fc3ebfb72d8d55c632e4ef1fce5e3bcbb7cbf8f1d25d3cda87b0e9d5de4dfeeb96d07b95654fcb835f05777d6ce590d612b03e99c0c0258439a389895a8bb4c33884f6cedbc72489b45fe594a8c3f78ee8c2431963ca31010073c28fd0e5b480404db854cefb50047c27ec5fbaf0bd7a75ba3d", 0xae, 0x111}]) [ 36.553763][ T4813] new mount options do not match the existing superblock, will be ignored [ 36.568656][ T4817] FAT-fs (loop1): bogus number of reserved sectors [ 36.575288][ T4817] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 36.584509][ T4817] FAT-fs (loop1): Can't find a valid FAT filesystem [ 36.627244][ T4828] loop0: detected capacity change from 0 to 1 13:04:02 executing program 5: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0xfffffecc) recvmmsg(0xffffffffffffffff, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000004c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x2c2, 0x0, 0x0) 13:04:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, 0xfffffffffffffffe, 0x29) 13:04:02 executing program 2: rt_sigaction(0x12, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000340)) 13:04:02 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/138, 0x8a}], 0x1, 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = getpid() tkill(r1, 0x800000015) 13:04:02 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0xff, 0x4) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 13:04:02 executing program 3: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/138, 0x8a}], 0x1, 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = getpid() tkill(r1, 0x800000015) 13:04:02 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x402c5342, &(0x7f0000000040)) close(r1) tkill(r0, 0x7) 13:04:02 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0xff, 0x4) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 13:04:02 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0xff, 0x4) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 13:04:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r0, 0xfffffffffffffffe, 0x29) [ 37.328232][ T4857] new mount options do not match the existing superblock, will be ignored 13:04:02 executing program 0: set_mempolicy(0x3, &(0x7f0000000040)=0xff, 0x4) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 13:04:02 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="0107000000000000deff1f"], 0x1c}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) [ 37.380284][ T4876] new mount options do not match the existing superblock, will be ignored 13:04:02 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="0107000000000000deff1f"], 0x1c}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 13:04:02 executing program 0: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8918, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\xee\x89dD7\xb1\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00p\x16\xc4\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/77) 13:04:02 executing program 3: sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x0, 0x7fff, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 13:04:02 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/138, 0x8a}], 0x1, 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = getpid() tkill(r1, 0x800000015) 13:04:02 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x402c5342, &(0x7f0000000040)) close(r1) tkill(r0, 0x7) 13:04:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xc04a01) 13:04:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xc04a01) 13:04:03 executing program 0: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8918, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\xee\x89dD7\xb1\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00p\x16\xc4\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/77) 13:04:03 executing program 0: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8918, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\xee\x89dD7\xb1\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00p\x16\xc4\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/77) 13:04:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xc04a01) 13:04:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0xc04a01) 13:04:03 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000000040)) r0 = syz_open_dev$usbmon(&(0x7f0000000380), 0x0, 0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/138, 0x8a}], 0x1, 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9208, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = getpid() tkill(r1, 0x800000015) 13:04:03 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="0107000000000000deff1f"], 0x1c}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 13:04:03 executing program 0: unshare(0x40000000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8918, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\xee\x89dD7\xb1\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00p\x16\xc4\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/77) 13:04:03 executing program 3: sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x0, 0x7fff, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 13:04:03 executing program 5: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f0000000200)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}}, &(0x7f0000000040)) 13:04:03 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x402c5342, &(0x7f0000000040)) close(r1) tkill(r0, 0x7) 13:04:03 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 13:04:03 executing program 1: mknod$loop(&(0x7f0000000000)='./file2\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', &(0x7f0000000240)={0x801}, 0x18) 13:04:03 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="0107000000000000deff1f"], 0x1c}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) 13:04:03 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = dup(r1) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000100)) dup2(r2, r3) 13:04:03 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 13:04:03 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 13:04:03 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = dup(r1) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000100)) dup2(r2, r3) [ 39.153872][ T5006] ALSA: seq fatal error: cannot create timer (-22) [ 39.164775][ T5010] ALSA: seq fatal error: cannot create timer (-22) 13:04:03 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x840, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) close_range(r1, 0xffffffffffffffff, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 13:04:04 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 39.221539][ T5020] ALSA: seq fatal error: cannot create timer (-22) 13:04:04 executing program 3: sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x0, 0x7fff, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 13:04:04 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:04:04 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = dup(r1) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000100)) dup2(r2, r3) 13:04:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000000040)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private1}, {@in=@local, 0x20000, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 13:04:04 executing program 1: mknod$loop(&(0x7f0000000000)='./file2\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', &(0x7f0000000240)={0x801}, 0x18) 13:04:04 executing program 2: r0 = gettid() r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r1, &(0x7f0000000440)=""/253, 0xfd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0xa9}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x402c5342, &(0x7f0000000040)) close(r1) tkill(r0, 0x7) 13:04:04 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:04:04 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102385, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 13:04:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000000040)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private1}, {@in=@local, 0x20000, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 13:04:04 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000080)) ioctl$KDSETKEYCODE(r0, 0x4bfa, &(0x7f0000000100)) 13:04:04 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = dup(r1) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000240)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000100)) dup2(r2, r3) [ 40.004051][ T5057] ALSA: seq fatal error: cannot create timer (-22) 13:04:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000000040)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private1}, {@in=@local, 0x20000, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) [ 40.052158][ T5072] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 40.057248][ T5076] ALSA: seq fatal error: cannot create timer (-22) 13:04:05 executing program 3: sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x0, 0x0, 0x7fff, 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 13:04:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003f80)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000001340)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x0}, 0x80000001}, 0x1c, 0x0}}], 0x2, 0x0) 13:04:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000080)) ioctl$KDSETKEYCODE(r0, 0x4bfa, &(0x7f0000000100)) 13:04:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f0000000040)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private1}, {@in=@local, 0x20000, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 13:04:05 executing program 1: mknod$loop(&(0x7f0000000000)='./file2\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', &(0x7f0000000240)={0x801}, 0x18) 13:04:05 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f000029a000/0x2000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x0, 0xca9a3b, &(0x7f00000000c0)={0x77359400}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1da464847c2cc87dd438128d010687f92a18a9"}) 13:04:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000080)) ioctl$KDSETKEYCODE(r0, 0x4bfa, &(0x7f0000000100)) 13:04:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003f80)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000001340)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x0}, 0x80000001}, 0x1c, 0x0}}], 0x2, 0x0) 13:04:05 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x808d9}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)=0x20500) 13:04:05 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000080)) ioctl$KDSETKEYCODE(r0, 0x4bfa, &(0x7f0000000100)) 13:04:05 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003f80)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000001340)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x0}, 0x80000001}, 0x1c, 0x0}}], 0x2, 0x0) 13:04:05 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x808d9}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)=0x20500) 13:04:05 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000200)=""/87) r1 = semget$private(0x0, 0x5, 0x0) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000200)=""/87) getgroups(0x7, &(0x7f0000000100)=[0xee01, 0xee00, 0xee01, 0xee01, 0xffffffffffffffff, 0x0, 0x0]) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000140)={{0x2, 0x0, 0xee00, 0xee00, r2, 0x95, 0x8}, 0x1f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x6, 0x26c3, 0x8, 0x8fc, 0x100, 0x0]) r3 = semget$private(0x0, 0x0, 0x203) semop(r3, &(0x7f00000000c0)=[{0x1, 0x7fff, 0xc00}], 0x1) 13:04:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000200)=""/87) r1 = semget$private(0x0, 0x5, 0x0) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000200)=""/87) getgroups(0x7, &(0x7f0000000100)=[0xee01, 0xee00, 0xee01, 0xee01, 0xffffffffffffffff, 0x0, 0x0]) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000140)={{0x2, 0x0, 0xee00, 0xee00, r2, 0x95, 0x8}, 0x1f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x6, 0x26c3, 0x8, 0x8fc, 0x100, 0x0]) r3 = semget$private(0x0, 0x0, 0x203) semop(r3, &(0x7f00000000c0)=[{0x1, 0x7fff, 0xc00}], 0x1) 13:04:06 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003f80)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000001340)={0xa, 0x4e20, 0x0, @mcast1={0xff, 0x0}, 0x80000001}, 0x1c, 0x0}}], 0x2, 0x0) 13:04:06 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x808d9}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)=0x20500) 13:04:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f000029a000/0x2000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x0, 0xca9a3b, &(0x7f00000000c0)={0x77359400}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1da464847c2cc87dd438128d010687f92a18a9"}) 13:04:06 executing program 1: mknod$loop(&(0x7f0000000000)='./file2\x00', 0x1000, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file2\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file2\x00', 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file2\x00', &(0x7f0000000240)={0x801}, 0x18) 13:04:06 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000200)=""/87) r1 = semget$private(0x0, 0x5, 0x0) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000200)=""/87) getgroups(0x7, &(0x7f0000000100)=[0xee01, 0xee00, 0xee01, 0xee01, 0xffffffffffffffff, 0x0, 0x0]) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000140)={{0x2, 0x0, 0xee00, 0xee00, r2, 0x95, 0x8}, 0x1f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x6, 0x26c3, 0x8, 0x8fc, 0x100, 0x0]) r3 = semget$private(0x0, 0x0, 0x203) semop(r3, &(0x7f00000000c0)=[{0x1, 0x7fff, 0xc00}], 0x1) 13:04:06 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x808d9}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305829, &(0x7f0000000040)=0x20500) 13:04:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000200)=""/87) r1 = semget$private(0x0, 0x5, 0x0) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000200)=""/87) getgroups(0x7, &(0x7f0000000100)=[0xee01, 0xee00, 0xee01, 0xee01, 0xffffffffffffffff, 0x0, 0x0]) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000140)={{0x2, 0x0, 0xee00, 0xee00, r2, 0x95, 0x8}, 0x1f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x6, 0x26c3, 0x8, 0x8fc, 0x100, 0x0]) r3 = semget$private(0x0, 0x0, 0x203) semop(r3, &(0x7f00000000c0)=[{0x1, 0x7fff, 0xc00}], 0x1) 13:04:06 executing program 5: shmat(0x0, &(0x7f0000ffa000/0x2000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x7000) mlock(&(0x7f0000ff0000/0x10000)=nil, 0x10000) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) 13:04:06 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000200)=""/87) r1 = semget$private(0x0, 0x5, 0x0) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000200)=""/87) getgroups(0x7, &(0x7f0000000100)=[0xee01, 0xee00, 0xee01, 0xee01, 0xffffffffffffffff, 0x0, 0x0]) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000140)={{0x2, 0x0, 0xee00, 0xee00, r2, 0x95, 0x8}, 0x1f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x6, 0x26c3, 0x8, 0x8fc, 0x100, 0x0]) r3 = semget$private(0x0, 0x0, 0x203) semop(r3, &(0x7f00000000c0)=[{0x1, 0x7fff, 0xc00}], 0x1) 13:04:06 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@chain) 13:04:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f000029a000/0x2000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x0, 0xca9a3b, &(0x7f00000000c0)={0x77359400}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1da464847c2cc87dd438128d010687f92a18a9"}) 13:04:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000200)=""/87) r1 = semget$private(0x0, 0x5, 0x0) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000200)=""/87) getgroups(0x7, &(0x7f0000000100)=[0xee01, 0xee00, 0xee01, 0xee01, 0xffffffffffffffff, 0x0, 0x0]) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000140)={{0x2, 0x0, 0xee00, 0xee00, r2, 0x95, 0x8}, 0x1f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x6, 0x26c3, 0x8, 0x8fc, 0x100, 0x0]) r3 = semget$private(0x0, 0x0, 0x203) semop(r3, &(0x7f00000000c0)=[{0x1, 0x7fff, 0xc00}], 0x1) 13:04:06 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) r0 = semget$private(0x0, 0x5, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000200)=""/87) r1 = semget$private(0x0, 0x5, 0x0) semctl$SEM_STAT_ANY(r1, 0x0, 0x14, &(0x7f0000000200)=""/87) getgroups(0x7, &(0x7f0000000100)=[0xee01, 0xee00, 0xee01, 0xee01, 0xffffffffffffffff, 0x0, 0x0]) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000140)={{0x2, 0x0, 0xee00, 0xee00, r2, 0x95, 0x8}, 0x1f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x9}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000080)=[0x6, 0x26c3, 0x8, 0x8fc, 0x100, 0x0]) r3 = semget$private(0x0, 0x0, 0x203) semop(r3, &(0x7f00000000c0)=[{0x1, 0x7fff, 0xc00}], 0x1) 13:04:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@delsa={0x28, 0x11, 0x1f, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 13:04:06 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@chain) 13:04:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f00000000c0)="cf", 0x1}, {&(0x7f0000000180)="19", 0x1}], 0x2, &(0x7f00000011c0)=[@ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @ssrr={0x89, 0x7, 0x0, [@rand_addr]}, @cipso={0x86, 0x6}]}}}], 0x28}}, {{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f00000013c0)="b1", 0x1}, {0x0}, {0x0}, {&(0x7f0000002440)="8e", 0x1}], 0x4}}, {{&(0x7f0000002600)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000002a80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @broadcast}}}, @ip_retopts={{0x10}}], 0x30}}], 0x3, 0x0) 13:04:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001740)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001300)=[{&(0x7f00000000c0)="d3", 0x1}, {&(0x7f0000000100)="e8", 0x1}, {&(0x7f0000000180)="6655b41f870496a31a4d5983925ab35de13b0cff4e94e265385944d8c8d479", 0x1f}, {&(0x7f00000011c0)="dc68ee", 0x3}, {&(0x7f0000001280)="da", 0x1}], 0x5}}, {{&(0x7f0000001380)={0x2, 0x0, @local}, 0x10, &(0x7f00000016c0)=[{&(0x7f00000013c0)='.k', 0x2}], 0x1}}], 0x2, 0x20048800) 13:04:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "800000001f00"}) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCGETA(r1, 0x541a, 0xfffffffffffffffd) 13:04:06 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@chain) 13:04:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@delsa={0x28, 0x11, 0x1f, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 13:04:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f00000000c0)="cf", 0x1}, {&(0x7f0000000180)="19", 0x1}], 0x2, &(0x7f00000011c0)=[@ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @ssrr={0x89, 0x7, 0x0, [@rand_addr]}, @cipso={0x86, 0x6}]}}}], 0x28}}, {{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f00000013c0)="b1", 0x1}, {0x0}, {0x0}, {&(0x7f0000002440)="8e", 0x1}], 0x4}}, {{&(0x7f0000002600)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000002a80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @broadcast}}}, @ip_retopts={{0x10}}], 0x30}}], 0x3, 0x0) 13:04:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001740)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001300)=[{&(0x7f00000000c0)="d3", 0x1}, {&(0x7f0000000100)="e8", 0x1}, {&(0x7f0000000180)="6655b41f870496a31a4d5983925ab35de13b0cff4e94e265385944d8c8d479", 0x1f}, {&(0x7f00000011c0)="dc68ee", 0x3}, {&(0x7f0000001280)="da", 0x1}], 0x5}}, {{&(0x7f0000001380)={0x2, 0x0, @local}, 0x10, &(0x7f00000016c0)=[{&(0x7f00000013c0)='.k', 0x2}], 0x1}}], 0x2, 0x20048800) 13:04:06 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3}, &(0x7f000029a000/0x2000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) clock_nanosleep(0x0, 0xca9a3b, &(0x7f00000000c0)={0x77359400}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1da464847c2cc87dd438128d010687f92a18a9"}) 13:04:06 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000040)=@chain) 13:04:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@delsa={0x28, 0x11, 0x1f, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 13:04:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "800000001f00"}) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCGETA(r1, 0x541a, 0xfffffffffffffffd) 13:04:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f00000000c0)="cf", 0x1}, {&(0x7f0000000180)="19", 0x1}], 0x2, &(0x7f00000011c0)=[@ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @ssrr={0x89, 0x7, 0x0, [@rand_addr]}, @cipso={0x86, 0x6}]}}}], 0x28}}, {{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f00000013c0)="b1", 0x1}, {0x0}, {0x0}, {&(0x7f0000002440)="8e", 0x1}], 0x4}}, {{&(0x7f0000002600)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000002a80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @broadcast}}}, @ip_retopts={{0x10}}], 0x30}}], 0x3, 0x0) 13:04:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) unshare(0x40400) ioctl$EVIOCGSND(r0, 0x80104592, 0x0) 13:04:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@delsa={0x28, 0x11, 0x1f, 0x0, 0x0, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x32}}, 0x28}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0xf1, 0x0) 13:04:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001740)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001300)=[{&(0x7f00000000c0)="d3", 0x1}, {&(0x7f0000000100)="e8", 0x1}, {&(0x7f0000000180)="6655b41f870496a31a4d5983925ab35de13b0cff4e94e265385944d8c8d479", 0x1f}, {&(0x7f00000011c0)="dc68ee", 0x3}, {&(0x7f0000001280)="da", 0x1}], 0x5}}, {{&(0x7f0000001380)={0x2, 0x0, @local}, 0x10, &(0x7f00000016c0)=[{&(0x7f00000013c0)='.k', 0x2}], 0x1}}], 0x2, 0x20048800) 13:04:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f00000000c0)="cf", 0x1}, {&(0x7f0000000180)="19", 0x1}], 0x2, &(0x7f00000011c0)=[@ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @ssrr={0x89, 0x7, 0x0, [@rand_addr]}, @cipso={0x86, 0x6}]}}}], 0x28}}, {{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f00000013c0)="b1", 0x1}, {0x0}, {0x0}, {&(0x7f0000002440)="8e", 0x1}], 0x4}}, {{&(0x7f0000002600)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000002a80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @broadcast}}}, @ip_retopts={{0x10}}], 0x30}}], 0x3, 0x0) 13:04:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) unshare(0x40400) ioctl$EVIOCGSND(r0, 0x80104592, 0x0) 13:04:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001900), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {{0x1a}}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0x4, 0x22, 0x0, 0x1, [{0x4}, {0x4}, {0x4}]}]}, 0x2c}}, 0x0) 13:04:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "800000001f00"}) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCGETA(r1, 0x541a, 0xfffffffffffffffd) 13:04:06 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f0000001740)=[{{&(0x7f0000000080)={0x2, 0x0, @remote}, 0x10, &(0x7f0000001300)=[{&(0x7f00000000c0)="d3", 0x1}, {&(0x7f0000000100)="e8", 0x1}, {&(0x7f0000000180)="6655b41f870496a31a4d5983925ab35de13b0cff4e94e265385944d8c8d479", 0x1f}, {&(0x7f00000011c0)="dc68ee", 0x3}, {&(0x7f0000001280)="da", 0x1}], 0x5}}, {{&(0x7f0000001380)={0x2, 0x0, @local}, 0x10, &(0x7f00000016c0)=[{&(0x7f00000013c0)='.k', 0x2}], 0x1}}], 0x2, 0x20048800) 13:04:06 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x2, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000001c0), 0x8) 13:04:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@loopback}, {@in6=@ipv4={'\x00', '\xff\xff', @broadcast}}, @in6=@dev}}, 0xf0}, 0x1, 0x1400000000000000}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0, 0x0, 0x0, 0x6}]}) setsockopt(r0, 0x0, 0x40, &(0x7f0000000040), 0x0) 13:04:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) unshare(0x40400) ioctl$EVIOCGSND(r0, 0x80104592, 0x0) 13:04:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "800000001f00"}) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TCGETA(r1, 0x541a, 0xfffffffffffffffd) 13:04:06 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df02000000ffe80001dd0000040d000300ea1100000005000000", 0x29}], 0x1) 13:04:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100), 0x0, 0x0) unshare(0x40400) ioctl$EVIOCGSND(r0, 0x80104592, 0x0) 13:04:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001900), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {{0x1a}}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0x4, 0x22, 0x0, 0x1, [{0x4}, {0x4}, {0x4}]}]}, 0x2c}}, 0x0) 13:04:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@loopback}, {@in6=@ipv4={'\x00', '\xff\xff', @broadcast}}, @in6=@dev}}, 0xf0}, 0x1, 0x1400000000000000}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0, 0x0, 0x0, 0x6}]}) setsockopt(r0, 0x0, 0x40, &(0x7f0000000040), 0x0) 13:04:06 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0xe, 0x0, 0x0) 13:04:06 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df02000000ffe80001dd0000040d000300ea1100000005000000", 0x29}], 0x1) 13:04:06 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x2, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000001c0), 0x8) 13:04:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001900), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {{0x1a}}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0x4, 0x22, 0x0, 0x1, [{0x4}, {0x4}, {0x4}]}]}, 0x2c}}, 0x0) 13:04:06 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x2, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000001c0), 0x8) 13:04:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@loopback}, {@in6=@ipv4={'\x00', '\xff\xff', @broadcast}}, @in6=@dev}}, 0xf0}, 0x1, 0x1400000000000000}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0, 0x0, 0x0, 0x6}]}) setsockopt(r0, 0x0, 0x40, &(0x7f0000000040), 0x0) 13:04:07 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df02000000ffe80001dd0000040d000300ea1100000005000000", 0x29}], 0x1) 13:04:07 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0xe, 0x0, 0x0) 13:04:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001900), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {{0x1a}}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0x4, 0x22, 0x0, 0x1, [{0x4}, {0x4}, {0x4}]}]}, 0x2c}}, 0x0) 13:04:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x0, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@loopback}, {@in6=@ipv4={'\x00', '\xff\xff', @broadcast}}, @in6=@dev}}, 0xf0}, 0x1, 0x1400000000000000}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {}, {0x0, 0x0, 0x0, 0x6}]}) setsockopt(r0, 0x0, 0x40, &(0x7f0000000040), 0x0) 13:04:07 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x2, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000001c0), 0x8) 13:04:07 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x2}, {0x44}, {0x6}]}) pipe(0x0) 13:04:07 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x2, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000001c0), 0x8) 13:04:07 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f41f4cbace7f9a7df02000000ffe80001dd0000040d000300ea1100000005000000", 0x29}], 0x1) 13:04:07 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0xe, 0x0, 0x0) 13:04:07 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x9, &(0x7f0000000840)=[{&(0x7f0000000040)="200000000002000019ff9600500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f00000000c0)="000000000000000010000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010400)="ff070000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f00000002c0)="ed41000000040000d8f4655fd8f4655fd8f4655f00000000000002002000000000000800030000000af30100040000000000000000000000010000005000000000000000000000000000000000000000000000000000000000000000000000000000000011c938eb000000000000000000000000000000000000000000000000ed8100001a040000d8f4655fd8f4655fd8f4655f00000000000001002000000000000800010000000af3010004000000000000000000000002000000600000000000000000000000000000000000000000000000000000000000000000000000000000006718be5a000000000000000000000000000000000000000000000000ffa1000026000000d8f4655fd8f4655fd8f4655f0000000000fe98000000000000000000010000002f746d702f73797a2d696d61676567656e3234353030333038362f66696c65302f66696c65300000000000000000000000000000000000000000000069f94ae3000000000000000000000000000000000000000000000000ed8100000a000000d8f4655fd8f4655fd8f4655f00000000000001004000000000000800010000000af3010004000000000000000000000001000000700000000000000000000000000000000000000000000000000000000000000000000000000000009ea5744c800000000000000000000000000000000000000000000000ed81", 0x202, 0x1980}, {&(0x7f0000000500)="504d4d00504d4dff", 0x8, 0x10000}, {0x0, 0x0, 0xffffffffffffff01}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000240)='./file0\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) 13:04:07 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006800050000000016d001000002000000", @ANYRES32=0x0, @ANYBLOB="040004"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x33fe0, 0x0) 13:04:07 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0xe, 0x0, 0x0) [ 42.314371][ T25] audit: type=1326 audit(1623243847.085:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5308 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 13:04:07 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x2, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000001c0), 0x8) 13:04:07 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000100)={[0xfffffffffffe]}, 0x0, 0x8) r0 = gettid() timer_create(0x2, &(0x7f0000000180)={0x0, 0x17, 0x4, @tid=r0}, &(0x7f0000000080)) timer_settime(0x0, 0x236bd4336e4642df, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0xe4c}}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}}, 0x0) ppoll(0x0, 0x0, &(0x7f0000000340)={0x0, 0x3938700}, &(0x7f00000001c0), 0x8) [ 42.369368][ T5322] loop1: detected capacity change from 0 to 16383 13:04:07 executing program 0: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 13:04:07 executing program 0: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 13:04:07 executing program 0: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) [ 42.437681][ T5322] EXT4-fs (loop1): 1 orphan inode deleted [ 42.443787][ T5322] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 42.471451][ T5322] ext4 filesystem being mounted at /root/syzkaller-testdir411921109/syzkaller.kqcF9n/30/file0 supports timestamps until 2038 (0x7fffffff) [ 43.137654][ T25] audit: type=1326 audit(1623243847.905:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5308 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 13:04:07 executing program 4: sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x0) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) semop(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) openat(r0, &(0x7f00000002c0)='./file0\x00', 0x102, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xfe) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) 13:04:07 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x6, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @dev}, 0x10) 13:04:07 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x2}, {0x44}, {0x6}]}) pipe(0x0) 13:04:07 executing program 0: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 13:04:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000440)='./bus\x00', 0xea) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da45", 0x2, 0x7}]) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x28002, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff80) [ 43.229512][ T5378] loop4: detected capacity change from 0 to 264192 [ 43.237378][ T5378] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:04:07 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006800050000000016d001000002000000", @ANYRES32=0x0, @ANYBLOB="040004"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x33fe0, 0x0) 13:04:08 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000800), r1) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r2, 0x7b9ecf27320938e9, 0x0, 0x0, {0x2}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}]}, 0x1c}}, 0x0) [ 43.333511][ T25] audit: type=1326 audit(1623243847.995:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5370 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 13:04:08 executing program 4: sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x0) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) semop(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) openat(r0, &(0x7f00000002c0)='./file0\x00', 0x102, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xfe) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) 13:04:08 executing program 0: sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x0) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) semop(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) openat(r0, &(0x7f00000002c0)='./file0\x00', 0x102, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xfe) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) [ 43.394010][ T5377] device lo entered promiscuous mode [ 43.399746][ T5368] device lo left promiscuous mode [ 43.426061][ T251] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:04:08 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000001400)={&(0x7f0000000000)=@phonet, 0x80, &(0x7f0000001580)=[{&(0x7f0000000080)=""/152, 0x98}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/46, 0xfffffffffffffe2e}, {&(0x7f0000001180)=""/44, 0x2c}, {&(0x7f00000011c0)=""/220, 0xdc}, {&(0x7f00000012c0)=""/9, 0x9}, {&(0x7f0000001300)=""/236, 0xec}, {&(0x7f0000001700)=""/226, 0xe2}, {&(0x7f0000001500)=""/79, 0x4f}], 0x9}, 0x0) [ 43.514039][ T5401] loop0: detected capacity change from 0 to 264192 13:04:08 executing program 4: sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x0) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) semop(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) openat(r0, &(0x7f00000002c0)='./file0\x00', 0x102, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xfe) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) 13:04:08 executing program 4: sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x0) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) semop(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) openat(r0, &(0x7f00000002c0)='./file0\x00', 0x102, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xfe) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) 13:04:08 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000001400)={&(0x7f0000000000)=@phonet, 0x80, &(0x7f0000001580)=[{&(0x7f0000000080)=""/152, 0x98}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/46, 0xfffffffffffffe2e}, {&(0x7f0000001180)=""/44, 0x2c}, {&(0x7f00000011c0)=""/220, 0xdc}, {&(0x7f00000012c0)=""/9, 0x9}, {&(0x7f0000001300)=""/236, 0xec}, {&(0x7f0000001700)=""/226, 0xe2}, {&(0x7f0000001500)=""/79, 0x4f}], 0x9}, 0x0) [ 43.605431][ T5401] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:04:08 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000001400)={&(0x7f0000000000)=@phonet, 0x80, &(0x7f0000001580)=[{&(0x7f0000000080)=""/152, 0x98}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/46, 0xfffffffffffffe2e}, {&(0x7f0000001180)=""/44, 0x2c}, {&(0x7f00000011c0)=""/220, 0xdc}, {&(0x7f00000012c0)=""/9, 0x9}, {&(0x7f0000001300)=""/236, 0xec}, {&(0x7f0000001700)=""/226, 0xe2}, {&(0x7f0000001500)=""/79, 0x4f}], 0x9}, 0x0) [ 43.764740][ T5415] loop4: detected capacity change from 0 to 264192 [ 43.785071][ T5415] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:04:08 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x2}, {0x44}, {0x6}]}) pipe(0x0) 13:04:08 executing program 0: sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x0) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) semop(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) openat(r0, &(0x7f00000002c0)='./file0\x00', 0x102, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xfe) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) [ 44.099017][ T25] audit: type=1326 audit(1623243848.865:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5431 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 44.125375][ T5434] loop0: detected capacity change from 0 to 264192 [ 44.142843][ T5434] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 44.212711][ C0] sched: RT throttling activated [ 44.271849][ T22] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:04:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000440)='./bus\x00', 0xea) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da45", 0x2, 0x7}]) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x28002, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:04:09 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000001400)={&(0x7f0000000000)=@phonet, 0x80, &(0x7f0000001580)=[{&(0x7f0000000080)=""/152, 0x98}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/46, 0xfffffffffffffe2e}, {&(0x7f0000001180)=""/44, 0x2c}, {&(0x7f00000011c0)=""/220, 0xdc}, {&(0x7f00000012c0)=""/9, 0x9}, {&(0x7f0000001300)=""/236, 0xec}, {&(0x7f0000001700)=""/226, 0xe2}, {&(0x7f0000001500)=""/79, 0x4f}], 0x9}, 0x0) 13:04:09 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000020c0)={0xffffffffffffffff, 0x0, 0x0, 0x6}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x6c000000, 0x0) 13:04:09 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006800050000000016d001000002000000", @ANYRES32=0x0, @ANYBLOB="040004"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x33fe0, 0x0) 13:04:09 executing program 0: sigaltstack(&(0x7f0000455000/0x2000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) semget$private(0x0, 0x4, 0x0) mremap(&(0x7f0000d4a000/0x3000)=nil, 0x3000, 0x3000, 0x0, &(0x7f00008ea000/0x3000)=nil) semop(0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r0 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000200)=""/131) openat(r0, &(0x7f00000002c0)='./file0\x00', 0x102, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[], 0xfe) unlinkat(r0, &(0x7f0000001580)='./file0\x00', 0x200) 13:04:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="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", 0x10b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:04:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="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", 0x10b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:04:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="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", 0x10b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:04:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x2}, {0x44}, {0x6}]}) pipe(0x0) 13:04:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="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", 0x10b}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:04:09 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000020c0)={0xffffffffffffffff, 0x0, 0x0, 0x6}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x6c000000, 0x0) [ 45.023241][ T25] audit: type=1326 audit(1623243849.795:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5476 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 45.051114][ T5480] loop0: detected capacity change from 0 to 264192 [ 45.059548][ T5480] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:04:09 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000036c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000003840)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000003880)='$', 0x1}], 0x1}}], 0x1, 0x0) [ 45.105843][ T251] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 13:04:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000440)='./bus\x00', 0xea) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da45", 0x2, 0x7}]) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x28002, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:04:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/144, 0x90}], 0x1, 0x45, 0x0) 13:04:11 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000020c0)={0xffffffffffffffff, 0x0, 0x0, 0x6}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x6c000000, 0x0) 13:04:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:ldconfig_cache_t:s0\x00'}]}, 0x40}}, 0x0) 13:04:11 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006800050000000016d001000002000000", @ANYRES32=0x0, @ANYBLOB="040004"], 0x1c}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x33fe0, 0x0) 13:04:11 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000240)=[{0x4, 0xff0b}, {0x0, 0x1}], 0x2) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) semtimedop(r0, &(0x7f0000000000)=[{0x4, 0x1290}, {0x4, 0xa7}, {0x1}], 0x3, 0x0) 13:04:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:ldconfig_cache_t:s0\x00'}]}, 0x40}}, 0x0) 13:04:11 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000020c0)={0xffffffffffffffff, 0x0, 0x0, 0x6}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x6c000000, 0x0) 13:04:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/144, 0x90}], 0x1, 0x45, 0x0) 13:04:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:ldconfig_cache_t:s0\x00'}]}, 0x40}}, 0x0) 13:04:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000003c0), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:ldconfig_cache_t:s0\x00'}]}, 0x40}}, 0x0) 13:04:11 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000240)=[{0x4, 0xff0b}, {0x0, 0x1}], 0x2) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) semtimedop(r0, &(0x7f0000000000)=[{0x4, 0x1290}, {0x4, 0xa7}, {0x1}], 0x3, 0x0) 13:04:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000440)='./bus\x00', 0xea) io_setup(0x1ff, &(0x7f0000000400)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f00000002c0)="da45", 0x2, 0x7}]) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x28002, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080ffffff80) 13:04:12 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000240)=[{0x4, 0xff0b}, {0x0, 0x1}], 0x2) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) semtimedop(r0, &(0x7f0000000000)=[{0x4, 0x1290}, {0x4, 0xa7}, {0x1}], 0x3, 0x0) 13:04:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/144, 0x90}], 0x1, 0x45, 0x0) 13:04:12 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x39, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @private0}}}, 0x2) 13:04:12 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000240)=[{0x4, 0xff0b}, {0x0, 0x1}], 0x2) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) semtimedop(r0, &(0x7f0000000000)=[{0x4, 0x1290}, {0x4, 0xa7}, {0x1}], 0x3, 0x0) 13:04:12 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 13:04:12 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x39, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @private0}}}, 0x2) 13:04:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x18}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x15}, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x1f4) preadv(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000200)=""/144, 0x90}], 0x1, 0x45, 0x0) [ 48.187860][ T5567] ref_ctr going negative. vaddr: 0x20000004, curr val: 0, delta: -1 [ 48.196426][ T5567] ref_ctr decrement failed for inode: 0x361d offset: 0x0 ref_ctr_offset: 0x4 of mm: 0x00000000f5ac04bd 13:04:13 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000240)=[{0x4, 0xff0b}, {0x0, 0x1}], 0x2) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) semtimedop(r0, &(0x7f0000000000)=[{0x4, 0x1290}, {0x4, 0xa7}, {0x1}], 0x3, 0x0) 13:04:13 executing program 2: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000240)=[{0x4, 0xff0b}, {0x0, 0x1}], 0x2) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) semtimedop(r0, &(0x7f0000000000)=[{0x4, 0x1290}, {0x4, 0xa7}, {0x1}], 0x3, 0x0) 13:04:13 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 13:04:13 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x39, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @private0}}}, 0x2) [ 49.176881][ T5605] ================================================================== [ 49.184981][ T5605] BUG: KCSAN: data-race in __add_to_page_cache_locked / file_write_and_wait_range [ 49.194172][ T5605] [ 49.196598][ T5605] write to 0xffff88810694c3c0 of 8 bytes by task 5596 on cpu 0: [ 49.204241][ T5605] __add_to_page_cache_locked+0x256/0x4e0 [ 49.209967][ T5605] add_to_page_cache_lru+0xa0/0x1b0 [ 49.215161][ T5605] pagecache_get_page+0x6a3/0x900 [ 49.220190][ T5605] grab_cache_page_write_begin+0x3f/0x70 [ 49.225830][ T5605] ext4_da_write_begin+0x305/0x820 [ 49.231039][ T5605] generic_perform_write+0x196/0x3a0 [ 49.236319][ T5605] ext4_buffered_write_iter+0x2f2/0x3f0 [ 49.241883][ T5605] ext4_file_write_iter+0x2e7/0x11d0 [ 49.247186][ T5605] do_iter_readv_writev+0x2cb/0x360 [ 49.252384][ T5605] do_iter_write+0x112/0x4c0 [ 49.256985][ T5605] vfs_iter_write+0x4c/0x70 [ 49.261486][ T5605] iter_file_splice_write+0x40a/0x750 [ 49.267026][ T5605] direct_splice_actor+0x80/0xa0 [ 49.271959][ T5605] splice_direct_to_actor+0x345/0x650 [ 49.277408][ T5605] do_splice_direct+0xf5/0x170 [ 49.282190][ T5605] do_sendfile+0x773/0xda0 [ 49.286600][ T5605] __x64_sys_sendfile64+0xf2/0x130 [ 49.291698][ T5605] do_syscall_64+0x4a/0x90 [ 49.296108][ T5605] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 49.302009][ T5605] [ 49.304324][ T5605] read to 0xffff88810694c3c0 of 8 bytes by task 5605 on cpu 1: [ 49.311851][ T5605] file_write_and_wait_range+0x48/0x210 [ 49.317392][ T5605] ext4_sync_file+0x105/0x670 [ 49.322064][ T5605] vfs_fsync_range+0x107/0x120 [ 49.326820][ T5605] ext4_buffered_write_iter+0x39c/0x3f0 [ 49.332371][ T5605] ext4_file_write_iter+0x2e7/0x11d0 [ 49.337645][ T5605] do_iter_readv_writev+0x2cb/0x360 [ 49.342839][ T5605] do_iter_write+0x112/0x4c0 [ 49.347417][ T5605] vfs_iter_write+0x4c/0x70 [ 49.352008][ T5605] iter_file_splice_write+0x40a/0x750 [ 49.357374][ T5605] direct_splice_actor+0x80/0xa0 [ 49.362305][ T5605] splice_direct_to_actor+0x345/0x650 [ 49.367705][ T5605] do_splice_direct+0xf5/0x170 [ 49.372568][ T5605] do_sendfile+0x773/0xda0 [ 49.377107][ T5605] __x64_sys_sendfile64+0xf2/0x130 [ 49.382413][ T5605] do_syscall_64+0x4a/0x90 [ 49.386821][ T5605] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 49.392891][ T5605] [ 49.395212][ T5605] value changed: 0x0000000000004caf -> 0x0000000000004cb1 [ 49.402653][ T5605] [ 49.404967][ T5605] Reported by Kernel Concurrency Sanitizer on: [ 49.411102][ T5605] CPU: 1 PID: 5605 Comm: syz-executor.1 Not tainted 5.13.0-rc5-syzkaller #0 [ 49.419767][ T5605] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 49.429818][ T5605] ================================================================== 13:04:15 executing program 4: r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000240)=[{0x4, 0xff0b}, {0x0, 0x1}], 0x2) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) semtimedop(r0, &(0x7f0000000000)=[{0x4, 0x1290}, {0x4, 0xa7}, {0x1}], 0x3, 0x0) 13:04:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x8000000) 13:04:15 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 13:04:15 executing program 5: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffb000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffb000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000687000/0x3000)=nil) pkey_mprotect(&(0x7f000068a000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f000068a000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) 13:04:15 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@loopback, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x39, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @private0}}}, 0x2) 13:04:15 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:audisp_exec_t:s0\x00', 0x23) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000004c40)={0x77359400}, 0x10) 13:04:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x9, {{0x2, 0x4000, @empty}}}, 0xfc38) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="020000000000000102000000e00000020000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002000000ffffffff00"/167], 0x110) socket$inet_tcp(0x2, 0x1, 0x0) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x80222, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x200800, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = creat(&(0x7f0000000600)='./file0\x00', 0x8) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x2) close_range(r0, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000180)) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f0000000540)=""/133) preadv2(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000280)=""/14, 0xe}, {&(0x7f00000002c0)=""/139, 0x8b}, {&(0x7f0000000380)=""/209, 0xd1}], 0x3, 0x78e04a72, 0x7, 0x2) syz_open_dev$vcsa(&(0x7f00000004c0), 0x4, 0x101400) 13:04:15 executing program 5: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffb000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffb000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000687000/0x3000)=nil) pkey_mprotect(&(0x7f000068a000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f000068a000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) [ 50.328589][ T25] audit: type=1400 audit(1623243855.095:14): avc: denied { create } for pid=5613 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:audisp_exec_t:s0 tclass=netlink_netfilter_socket permissive=1 13:04:15 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 13:04:15 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:audisp_exec_t:s0\x00', 0x23) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000004c40)={0x77359400}, 0x10) 13:04:15 executing program 4: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffb000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffb000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000687000/0x3000)=nil) pkey_mprotect(&(0x7f000068a000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f000068a000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) [ 50.393514][ T5624] PM: suspend entry (deep) [ 50.418425][ T5624] Filesystems sync: 0.020 seconds [ 50.438164][ T5624] Freezing user space processes ... [ 50.438850][ T25] audit: type=1400 audit(1623243855.125:15): avc: denied { setopt } for pid=5613 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:audisp_exec_t:s0 tclass=netlink_netfilter_socket permissive=1 [ 50.508487][ T5624] (elapsed 0.070 seconds) done. [ 50.513564][ T5624] OOM killer disabled. [ 50.517612][ T5624] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 50.527106][ T5624] printk: Suspending console(s) (use no_console_suspend to debug) 13:04:16 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:audisp_exec_t:s0\x00', 0x23) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000004c40)={0x77359400}, 0x10) 13:04:16 executing program 5: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffb000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffb000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000687000/0x3000)=nil) pkey_mprotect(&(0x7f000068a000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f000068a000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) [ 50.572276][ T251] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 51.111760][ T5624] ACPI: Preparing to enter system sleep state S3 [ 51.111864][ T5624] PM: Saving platform NVS memory [ 51.111867][ T5624] Disabling non-boot CPUs ... [ 51.116281][ T5624] smpboot: CPU 1 is now offline [ 51.119509][ T5624] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 51.119569][ T5624] ACPI: Low-level resume complete [ 51.119655][ T5624] PM: Restoring platform NVS memory [ 51.119664][ T5624] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 51.130102][ T5624] Enabling non-boot CPUs ... [ 51.130267][ T5624] x86: Booting SMP configuration: [ 51.130270][ T5624] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 51.130516][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 51.131579][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 51.133177][ T5624] CPU1 is up [ 51.133387][ T5624] ACPI: Waking up from system sleep state S3 [ 51.239603][ T5624] OOM killer enabled. [ 51.240496][ T5624] Restarting tasks ... [ 51.247071][ T1033] synth uevent: /devices/virtual/block/loop2: failed to send uevent [ 51.250865][ T1033] block loop2: uevent: failed to send synthetic uevent [ 51.268608][ T5624] done. 13:04:16 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_pktinfo(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)=0x3) 13:04:16 executing program 4: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffb000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffb000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000687000/0x3000)=nil) pkey_mprotect(&(0x7f000068a000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f000068a000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) 13:04:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x9, {{0x2, 0x4000, @empty}}}, 0xfc38) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="020000000000000102000000e00000020000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002000000ffffffff00"/167], 0x110) socket$inet_tcp(0x2, 0x1, 0x0) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x80222, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x200800, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = creat(&(0x7f0000000600)='./file0\x00', 0x8) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x2) close_range(r0, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000180)) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f0000000540)=""/133) preadv2(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000280)=""/14, 0xe}, {&(0x7f00000002c0)=""/139, 0x8b}, {&(0x7f0000000380)=""/209, 0xd1}], 0x3, 0x78e04a72, 0x7, 0x2) syz_open_dev$vcsa(&(0x7f00000004c0), 0x4, 0x101400) [ 51.270264][ T5624] PM: suspend exit 13:04:16 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000040)='system_u:object_r:audisp_exec_t:s0\x00', 0x23) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_timeval(r1, 0x1, 0x42, &(0x7f0000004c40)={0x77359400}, 0x10) 13:04:16 executing program 5: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffb000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffb000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000687000/0x3000)=nil) pkey_mprotect(&(0x7f000068a000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f000068a000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) 13:04:16 executing program 4: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffb000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffb000/0x1000)=nil) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000687000/0x3000)=nil) pkey_mprotect(&(0x7f000068a000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f000068a000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) [ 51.343804][ T5664] PM: suspend entry (deep) [ 51.367733][ T5664] Filesystems sync: 0.022 seconds [ 51.374738][ T5664] Freezing user space processes ... (elapsed 0.017 seconds) done. [ 51.393739][ T5664] OOM killer disabled. [ 51.394580][ T5664] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 51.397236][ T5664] printk: Suspending console(s) (use no_console_suspend to debug) 13:04:17 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x3, 0x5) getsockopt$inet_pktinfo(r0, 0x0, 0x9, 0x0, &(0x7f0000000040)=0x3) 13:04:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x9, {{0x2, 0x4000, @empty}}}, 0xfc38) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="020000000000000102000000e00000020000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002000000ffffffff00"/167], 0x110) socket$inet_tcp(0x2, 0x1, 0x0) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x80222, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x200800, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = creat(&(0x7f0000000600)='./file0\x00', 0x8) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x2) close_range(r0, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000180)) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f0000000540)=""/133) preadv2(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000280)=""/14, 0xe}, {&(0x7f00000002c0)=""/139, 0x8b}, {&(0x7f0000000380)=""/209, 0xd1}], 0x3, 0x78e04a72, 0x7, 0x2) syz_open_dev$vcsa(&(0x7f00000004c0), 0x4, 0x101400) 13:04:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x9, {{0x2, 0x4000, @empty}}}, 0xfc38) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="020000000000000102000000e00000020000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002000000ffffffff00"/167], 0x110) socket$inet_tcp(0x2, 0x1, 0x0) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x80222, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x200800, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = creat(&(0x7f0000000600)='./file0\x00', 0x8) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x2) close_range(r0, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000180)) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f0000000540)=""/133) preadv2(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000280)=""/14, 0xe}, {&(0x7f00000002c0)=""/139, 0x8b}, {&(0x7f0000000380)=""/209, 0xd1}], 0x3, 0x78e04a72, 0x7, 0x2) syz_open_dev$vcsa(&(0x7f00000004c0), 0x4, 0x101400) 13:04:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x9, {{0x2, 0x4000, @empty}}}, 0xfc38) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="020000000000000102000000e00000020000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002000000ffffffff00"/167], 0x110) socket$inet_tcp(0x2, 0x1, 0x0) openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/power/state', 0x80222, 0x0) sendfile(r1, r1, &(0x7f0000000000)=0x7, 0x3) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x200800, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = creat(&(0x7f0000000600)='./file0\x00', 0x8) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x2) close_range(r0, r2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000180)) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f0000000540)=""/133) preadv2(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000280)=""/14, 0xe}, {&(0x7f00000002c0)=""/139, 0x8b}, {&(0x7f0000000380)=""/209, 0xd1}], 0x3, 0x78e04a72, 0x7, 0x2) syz_open_dev$vcsa(&(0x7f00000004c0), 0x4, 0x101400) [ 51.853978][ T22] sd 0:0:1:0: [sda] Synchronizing SCSI cache [ 52.390586][ T5664] ACPI: Preparing to enter system sleep state S3 [ 52.390644][ T5664] PM: Saving platform NVS memory [ 52.390647][ T5664] Disabling non-boot CPUs ... [ 52.393833][ T5664] smpboot: CPU 1 is now offline [ 52.396419][ T5664] kvm-clock: cpu 0, msr 4506001, primary cpu clock, resume [ 52.396486][ T5664] ACPI: Low-level resume complete [ 52.396646][ T5664] PM: Restoring platform NVS memory [ 52.396655][ T5664] kvm-guest: stealtime: cpu 0, msr 237c170c0 [ 52.407313][ T5664] Enabling non-boot CPUs ... [ 52.407458][ T5664] x86: Booting SMP configuration: [ 52.407461][ T5664] smpboot: Booting Node 0 Processor 1 APIC 0x1 [ 52.407631][ T0] kvm-clock: cpu 1, msr 4506041, secondary cpu clock [ 52.408601][ T14] kvm-guest: stealtime: cpu 1, msr 237d170c0 [ 52.409874][ T5664] CPU1 is up [ 52.410096][ T5664] ACPI: Waking up from system sleep state S3 [ 52.505102][ T5664] OOM killer enabled. [ 52.505733][ T5664] Restarting tasks ... [ 52.514005][ T1033] synth uevent: /devices/virtual/block/loop0: failed to send uevent [ 52.517593][ T1033] block loop0: uevent: failed to send synthetic uevent [ 52.522459][ T5664] done. [ 52.524379][ T5664] PM: suspend exit [ 52.550317][ T5678] PM: suspend entry (deep) [ 52.557543][ T5678] Filesystems sync: 0.005 seconds [ 52.564710][ T5678] Freezing user space processes ... (elapsed 0.001 seconds) done. [ 52.567745][ T5678] OOM killer disabled. [ 52.568630][ T5678] Freezing remaining freezable tasks ... (elapsed 0.001 seconds) done. [ 52.571169][ T5678] printk: Suspending console(s) (use no_console_suspend to debug) 13:04:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000003c0)='\xff\x00l\x1e\xa0